Autor Thema: VMware diverses ...  (Gelesen 12931 mal)

0 Mitglieder und 1 Gast betrachten dieses Thema.

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 189137
  • Ohne Input kein Output
    • DVB-Cube
VMware Workstation Player 14.1.2 Build 8497320
« Antwort #105 am: 22 Mai, 2018, 09:09 »
Whats new:>>

Windows 10 2018 Spring Creators Update (Version 1803) as host and guest
Ubuntu 18.04 support as host and guest
VMware Workstation 14 Player Version 14.1.2 also contains bug fixes, security updates and performance improvements.

http://www.vmware.com/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 189137
  • Ohne Input kein Output
    • DVB-Cube
VMware Workstation Pro 14.1.2 Build 8497320
« Antwort #106 am: 22 Mai, 2018, 09:11 »
Whats new:>>

Windows 10 2018 Spring Creators Update (Version 1803) as host and guest
Ubuntu 18.04 support as host and guest
VMware Workstation Pro 14.1.2 also contains bug fixes and security updates.

http://www.vmware.com/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 189137
  • Ohne Input kein Output
    • DVB-Cube
VMware Workstation Player 14.1.3 Build 9474260
« Antwort #107 am: 15 August, 2018, 10:30 »
Whats new:>>

Security

Updated VMware Workstation 14 Player Version 14.1.3 to use OpenSSL library version openssl-1.0.2o.
Addressed critical security issues as outlined in KB 55636

http://www.vmware.com/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 189137
  • Ohne Input kein Output
    • DVB-Cube
VMware Workstation 14.1.3 Build 9474260
« Antwort #108 am: 15 August, 2018, 11:31 »
Whats new:>>

Security

Updated VMware Workstation 14 Pro Version 14.1.3 to use OpenSSL library version openssl-1.0.2o.
Addressed critical security issues as outlined in KB 55636

Resolved Issues

When you upgrade to Workstation 14.x Pro, the virtual machine console might display a black screen
After you upgrade Workstation 12.x Pro to Workstation 14.x Pro and power on a virtual machine, the virtual machine console might display a black screen.

Workaround: This issue is resolved.

http://www.vmware.com/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 189137
  • Ohne Input kein Output
    • DVB-Cube
VMware Workstation Player 15.0
« Antwort #109 am: 25 September, 2018, 13:50 »
Changelog

The following support is new in Workstation 15 Player:

    Windows 10 1803
    Ubuntu 18.04
    Fedora 28
    RHEL 7.5
    CentOS 7.5
    Debian 9.5
    OpenSuse Leap 15.0
    FreeBSD 11.2
    ESXi 6.7

DirectX 10.1

    DirectX 10.1 is an incremental update over DirectX 10.0. It provides higher visual quality through the support of multi-sample anti-aliasing (MSAA). DirectX 10.1 also supports Shader Model 4.1 and Cubemap Array.

Hardware version 16

    DirectX 10.1 support
    Graphics memory up to 3GB

REST API

You can use Workstation RESTful API to automate common virtual machine tasks using standard JSON over HTTP or HTTPS. The following virtual machine operations are supported:

    Virtual machine inventory management
    Virtual machine power management
    Networking management

VCSA 6.7 support

    With Workstation 15 Player, you can import and run VCSA 6.7 (vCenter Server Appliance) in VMware Workstation 15 Player.

USB Auto connect to virtual machine

    USB devices can automatically connect to a powered on virtual machine when you configure Workstation 15 Pro to remember the connection rule.
    This is a Windows host only feature.

High DPI support

    High DPI related features require that the operating system of the host and virtual machine be Windows 10 version 1703 or later.
    Host level high DPI support - The Workstation interface auto detects the host level DPI change and auto adjusts the layout to meet the new DPI.
    Guest DPI synch with host - When there is a DPI change on the host side, the guest operating system adjusts its DPI to match the host DPI. VMware Tools 10.3.2 is required for this feature.

Known Issues

    Unable to open a virtual machine on a VMware Workstation Player for Linux host
    On a Linux host, when the setting that records file and application usage is disabled, opening a virtual machine with VMware Workstation Player does not succeed.
    For example, on Ubuntu 18.04, the setting is Settings > Privacy > Usage & History. For an older version of Ubuntu, such as 16.04, the setting is System Settings > Security & Privacy > File and Applications.
    Workaround: Enable the setting that records file and application usage.

[close]

http://www.vmware.com/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 189137
  • Ohne Input kein Output
    • DVB-Cube
VMware Workstation Pro 15.0
« Antwort #110 am: 25 September, 2018, 16:30 »
Changelog

New Guest operating systems support in VMware Workstation Pro 15.0:

    Windows 10 1803
    Ubuntu 18.04
    Fedora 28
    RHEL 7.5
    CentOS 7.5
    Debian 9.5
    OpenSuse Leap 15.0
    FreeBSD 11.2
    ESXi 6.7

DirectX 10.1

    DirectX 10.1 is an incremental update over DirectX 10.0. It provides higher visual quality through the support of multi-sample anti-aliasing (MSAA). DirectX 10.1 also supports Shader Model 4.1 and Cubemap Array.

Hardware version 16

    DirectX 10.1 support
    Graphics memory up to 3GB

REST API - You can use Workstation RESTful API to automate common virtual machine tasks using standard JSON over HTTP or HTTPS. The following virtual machine operations are supported:

    Virtual machine inventory management
    Virtual machine power management
    Virtual machine clone
    Networking management

High DPI support - High DPI related features require that the operating system of the host and virtual machine be Windows 10 version 1703 or later.

    Host level high DPI support - The Workstation interface auto detects the host level DPI change and auto adjusts the layout to meet the new DPI.
    Guest DPI synch with host - When there is a DPI change on the host side, the guest operating system adjusts its DPI to match the host DPI. VMware Tools 10.3.2 is required for this feature.

Hosts and Clusters view when you connect to vCenter

    Workstation 15 Pro adds a new Hosts and Clusters view when you connect to remote vSphere. The inventory tree now shows a hierarchical arrangement of objects in two different views: Hosts and Clusters and VMs. You can easily toggle between these two views with a single click. This is a Windows host only feature.

vSphere 6.7 support

    Workstation 15 Pro provides seamless support for vSphere 6.7. You can connect to a remote ESXi 6.7 host or vCenter Server 6.7 from Workstation 15 Pro to manage the remote the virtual machines running on vSphere. You can also upload a local virtual machine to vSphere 6.7 or download a remote virtual machine running on vSphere 6.7 to the local desktop. You can also deploy a VMware VCSA 6.7 (vCenter Server Appliance) OVA package to run on Workstation 15 Pro.

USB Auto connect to virtual machine

    USB devices can automatically connect to a powered on virtual machine when you configure Workstation 15 Pro to remember the connection rule. This is a Windows host only feature.

SSH login to Linux virtual machine

    You can now access Linux virtual machines using SSH provided by Workstation 15 Pro. This feature requires that the operating system of the host be Windows 10 version 1803 or later.

Enhanced User Experience

Stretch guest display

    The stretch guest display feature is enabled for Linux guests and Windows guests earlier than Windows XP. You can use the Keep Aspect Ratio Stretch feature to stretch the virtual machine display while maintaining the user interface aspect ratio or you can use the Free Stretch feature to stretch the virtual machine display to fill the user interface. This is a Windows host only feature.

Open virtual machine directory

    You can now easily access the virtual machine directory from a Windows host by right-clicking the virtual machine in the Workstation Pro library and selecting Open VM directory. Linux Workstation Pro already supports this feature.

Linux host Wayland support

    Workstation 15 Pro can now run on a Linux host Wayland desktop. To install Workstation Pro on a Wayland desktop, you must use terminal mode installation.
    Performance improvements for virtual NVMe storage

Resolved Issues

    Virtual machines that directly use a physical disk might display a black screen . When a virtual machine directly uses a physical disk, after you power on the virtual machine, the virtual machine might display a black screen. This issue is resolved.
    Virtual machine might crash and display an error when powered on if the parallel port is mapped to a physical parallel port. When a virtual machine is using parallel port and the parallel port is mapped to host OS physical parallel port, after you power on the virtual machine, the virtual machine might crash with following error: VMware Workstation unrecoverable error: (vcpu-0). This issue is resolved.
    USB devices connected to a DELL Thunderbolt USB dock might not be able to connect to a virtual machine. When you connect a USB device to a USB dock, such as DELL Thunderbolt, the USB device might not be able to connect to the virtual machine. This issue is resolved.
    USB devices connected to some 3.1 xHCI controllers are not available for passthrough on Windows hosts. On Windows hosts, USB devices connected to some USB 3.1 controllers are not listed when you select VM > Removable Devices. Therefore, the device cannot pass through to the virtual machine. This issue is resolved.
    The Workstation Pro interface might crash when you use the Zoom utility on a Linux host. For some Linux hosts, for example Ubuntu 18.04, when you use the Zoom utility, the Workstation Pro interface might crash. This issue is resolved.

Known Issues

Mouse-clicking functionality might stop working in a virtual machine when certain third-party software is installed on the host. When you install certain software, such as WizMouse, on the host, the mouse-clicking functionality might stop working in virtual machines.

Workaround:

    Power off the virtual machine.
    Add the following entry to the .vmx file of the virtual machine: mks.win32.processWin32MouseInput = "TRUE"
    Power on the virtual machine.

[close]

http://www.vmware.com/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 189137
  • Ohne Input kein Output
    • DVB-Cube
VMware Workstation Player 15.0.1 Build 10737736
« Antwort #111 am: 09 November, 2018, 18:15 »
Changelog

What's New

This release of VMware Workstation Player is a free upgrade for all VMware Workstation 15 Player users.

Support has been added for the following operating systems as both host and guest.

Ubuntu 18.10
Fedora 29
RHEL 7.6

This release contains bug fixes and security updates.

Important Fixes

This release of VMware Workstation Player addresses the following issue:

VMware Workstation Player has an uninitialized stack memory usage vulnerability in the vmxnet3 virtual network adapter that might allow a guest to execute code on the host. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2018-6981 to this issue.

[close]

http://www.vmware.com/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 189137
  • Ohne Input kein Output
    • DVB-Cube
VMware Workstation 15.0.1 Build 10737736
« Antwort #112 am: 09 November, 2018, 19:30 »
Changelog

What's New

This release of VMware Workstation Pro is a free upgrade for all VMware Workstation 15 Pro users.

Support has been added for the following operating systems as both host and guest.
Ubuntu 18.10
Fedora 29
RHEL 7.6

This release contains bug fixes and security updates.

Important Fixes

This release of VMware Workstation Pro addresses the following issue:

VMware Workstation Pro has an uninitialized stack memory usage vulnerability in the vmxnet3 virtual network adapter that might allow a guest to execute code on the host. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2018-6981 to this issue.

[close]

http://www.vmware.com/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 189137
  • Ohne Input kein Output
    • DVB-Cube
VMware Player 15.0.2
« Antwort #113 am: 23 November, 2018, 17:30 »
Changelog

This release of VMware Workstation Pro is a free upgrade for all VMware Workstation 15 Pro users.

Support has been added for the following host operating systems.

Windows 10, version 1809
Windows Server 2019

Support has been added for the following guest operating systems.

Windows 10, version 1809
Windows Server, version 1809
Windows Server 2019

This release contains bug fixes and security updates.

Important Fixes

This release of VMware Workstation Pro addresses the following issue:

VMware Workstation Pro contains an integer overflow vulnerability in the virtual network devices which may allow a guest to execute code on the host. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2018-6983 to this issue. See VMSA-2018-0030 for further information.

[close]

http://www.vmware.com/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 189137
  • Ohne Input kein Output
    • DVB-Cube
VMware Workstation 15.0.2
« Antwort #114 am: 23 November, 2018, 18:30 »
Changelog

This release of VMware Workstation Pro is a free upgrade for all VMware Workstation 15 Pro users.

Support has been added for the following host operating systems.

Windows 10, version 1809
Windows Server 2019

Support has been added for the following guest operating systems.

Windows 10, version 1809
Windows Server, version 1809
Windows Server 2019

This release contains bug fixes and security updates.

Important Fixes

This release of VMware Workstation Pro addresses the following issue:

VMware Workstation Pro contains an integer overflow vulnerability in the virtual network devices which may allow a guest to execute code on the host. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2018-6983 to this issue. See VMSA-2018-0030 for further information.

[close]

http://www.vmware.com/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 189137
  • Ohne Input kein Output
    • DVB-Cube
VMware Workstation Player 15.0.3 Build 12422535
« Antwort #115 am: 15 März, 2019, 17:30 »
Changelog

Important Fixes:

VMware Workstation Player contains elevation of privilege vulnerabilities
Workstation Player does not handle paths appropriately. This may allow the path to the VMX executable, on a Windows host, to be hijacked by a non-administrator leading to elevation of privilege. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2019-5511 to this issue. See VMSA-2019-0002 for further information.
COM classes are not handled appropriately. This may allow hijacking of COM classes used by the VMX process, on a Windows host, leading to elevation of privilege. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2019-5512 to this issue. See VMSA-2019-0002 for further information.

Updated OpenSSL library version to 1.0.2q.
Updated libxml2 library version to 2.9.9.

[close]

http://www.vmware.com/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 189137
  • Ohne Input kein Output
    • DVB-Cube
VMware Workstation Pro 15.0.3 Build 12422535
« Antwort #116 am: 15 März, 2019, 19:00 »
Changelog

Important Fixes:

VMware Workstation Pro contains elevation of privilege vulnerabilities

Workstation does not handle paths appropriately. This may allow the path to the VMX executable, on a Windows host, to be hijacked by a non-administrator leading to elevation of privilege. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2019-5511 to this issue. See VMSA-2019-0002 for further information.
COM classes are not handled appropriately. This may allow hijacking of COM classes used by the VMX process, on a Windows host, leading to elevation of privilege. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2019-5512 to this issue. See VMSA-2019-0002 for further information.

Updated OpenSSL library version to 1.0.2q.
Updated libxml2 library version to 2.9.9.

[close]

http://www.vmware.com/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 189137
  • Ohne Input kein Output
    • DVB-Cube
VMware Workstation Player 15.0.4 Build 12990004
« Antwort #117 am: 29 März, 2019, 16:30 »
Changelog

This release of VMware Workstation Player addresses the following issue:

VMware Workstation Player contains an out-of-bounds read/write vulnerability and a Time-of-check Time-of-use (TOCTOU) vulnerability in the virtual USB UHCI (Universal Host Controller Interface). These issues may allow a guest to execute code on the host. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifiers CVE-2019-5518 (out-of-bounds read/write) and CVE-2019-5519 (TOCTOU) to these issues.

[close]

http://www.vmware.com/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 189137
  • Ohne Input kein Output
    • DVB-Cube
VMware Workstation Pro 15.0.4 Build 12990004
« Antwort #118 am: 29 März, 2019, 18:01 »
Changelog

This release of VMware Workstation Pro addresses the following issue:

Workstation contains an out-of-bounds read/write vulnerability and a Time-of-check Time-of-use (TOCTOU) vulnerability in the virtual USB UHCI (Universal Host Controller Interface). These issues may allow a guest to execute code on the host. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifiers CVE-2019-5518 (out-of-bounds read/write) and CVE-2019-5519 (TOCTOU) to these issues.

[close]

http://www.vmware.com/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 189137
  • Ohne Input kein Output
    • DVB-Cube
VMware Workstation Pro 15.1.0
« Antwort #119 am: 15 Mai, 2019, 13:30 »
Changelog

What's New

VMware Workstation 15.1 Pro is a free upgrade for all VMware Workstation 15 Pro users. It includes the following updates:

Support for new guest operating systems:

Windows 10 19H1
Ubuntu 19.04
Red Hat Enterprise Linux 8.0
Fedora 30
ESXi 6.7 Update 2
Stretch guest display: This feature is now extended to support all guests running on Windows hosts.
In Workstation 15.0.x, stretch guest for Windows was supported only for versions earlier than Windows 7. This limitation has been removed in Workstation 15.1.
VMware Workstation 15.1 Pro also contains bug fixes and security updates.

Important Fixes

This release of VMware Workstation Pro addresses the following issues:

VMware Workstation 15.1 Pro supports Hypervisor-Specific Mitigations and Hypervisor-Assisted Guest Mitigations for Microarchitectural Data Sampling (MDS) vulnerabilities identified by CVE-2018-12126, CVE-2018-12127, CVE-2018-12130 and CVE-2019-11091. For more information, see VMware Security Advisory VMSA-2019-0008.
VMware Workstation 15.1 Pro addresses a DLL hijacking issue. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2019-5526 to this issue. For more information, see VMSA-2019-0007.

[close]

http://www.vmware.com/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )